]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/apparmor/lsm.c
UBUNTU: SAUCE: LSM stacking: LSM: Manage credential security blobs
[mirror_ubuntu-bionic-kernel.git] / security / apparmor / lsm.c
CommitLineData
b5e95b48
JJ
1/*
2 * AppArmor security module
3 *
4 * This file contains AppArmor LSM hooks.
5 *
6 * Copyright (C) 1998-2008 Novell/SUSE
7 * Copyright 2009-2010 Canonical Ltd.
8 *
9 * This program is free software; you can redistribute it and/or
10 * modify it under the terms of the GNU General Public License as
11 * published by the Free Software Foundation, version 2 of the
12 * License.
13 */
14
3c4ed7bd 15#include <linux/lsm_hooks.h>
b5e95b48
JJ
16#include <linux/moduleparam.h>
17#include <linux/mm.h>
18#include <linux/mman.h>
19#include <linux/mount.h>
20#include <linux/namei.h>
21#include <linux/ptrace.h>
22#include <linux/ctype.h>
23#include <linux/sysctl.h>
24#include <linux/audit.h>
3486740a 25#include <linux/user_namespace.h>
e025be0f 26#include <linux/kmemleak.h>
b5e95b48
JJ
27#include <net/sock.h>
28
e59011c9 29#include "include/af_unix.h"
b5e95b48
JJ
30#include "include/apparmor.h"
31#include "include/apparmorfs.h"
32#include "include/audit.h"
33#include "include/capability.h"
34#include "include/context.h"
35#include "include/file.h"
36#include "include/ipc.h"
5c3f5639 37#include "include/net.h"
b5e95b48 38#include "include/path.h"
637f688d 39#include "include/label.h"
b5e95b48 40#include "include/policy.h"
cff281f6 41#include "include/policy_ns.h"
b5e95b48 42#include "include/procattr.h"
2ea3ffb7 43#include "include/mount.h"
b5e95b48
JJ
44
45/* Flag indicating whether initialization completed */
545de8fe 46int apparmor_initialized;
b5e95b48 47
d4669f0b
JJ
48DEFINE_PER_CPU(struct aa_buffers, aa_buffers);
49
50
b5e95b48
JJ
51/*
52 * LSM hook functions
53 */
54
55/*
637f688d 56 * free the associated aa_task_ctx and put its labels
b5e95b48
JJ
57 */
58static void apparmor_cred_free(struct cred *cred)
59{
55a26ebf 60 aa_free_task_context(cred_ctx(cred));
b5e95b48
JJ
61}
62
63/*
55a26ebf 64 * prepare new aa_task_ctx for modification by prepare_cred block
b5e95b48
JJ
65 */
66static int apparmor_cred_prepare(struct cred *new, const struct cred *old,
67 gfp_t gfp)
68{
f1efc8c4 69 aa_dup_task_context(cred_ctx(new), cred_ctx(old));
b5e95b48
JJ
70 return 0;
71}
72
73/*
74 * transfer the apparmor data to a blank set of creds
75 */
76static void apparmor_cred_transfer(struct cred *new, const struct cred *old)
77{
55a26ebf
JJ
78 const struct aa_task_ctx *old_ctx = cred_ctx(old);
79 struct aa_task_ctx *new_ctx = cred_ctx(new);
b5e95b48 80
55a26ebf 81 aa_dup_task_context(new_ctx, old_ctx);
b5e95b48
JJ
82}
83
84static int apparmor_ptrace_access_check(struct task_struct *child,
85 unsigned int mode)
86{
b2d09ae4
JJ
87 struct aa_label *tracer, *tracee;
88 int error;
89
90 tracer = begin_current_label_crit_section();
91 tracee = aa_get_task_label(child);
92 error = aa_may_ptrace(tracer, tracee,
93 mode == PTRACE_MODE_READ ? AA_PTRACE_READ : AA_PTRACE_TRACE);
94 aa_put_label(tracee);
95 end_current_label_crit_section(tracer);
96
97 return error;
b5e95b48
JJ
98}
99
100static int apparmor_ptrace_traceme(struct task_struct *parent)
101{
b2d09ae4
JJ
102 struct aa_label *tracer, *tracee;
103 int error;
104
105 tracee = begin_current_label_crit_section();
106 tracer = aa_get_task_label(parent);
107 error = aa_may_ptrace(tracer, tracee, AA_PTRACE_TRACE);
108 aa_put_label(tracer);
109 end_current_label_crit_section(tracee);
110
111 return error;
b5e95b48
JJ
112}
113
114/* Derived from security/commoncap.c:cap_capget */
115static int apparmor_capget(struct task_struct *target, kernel_cap_t *effective,
116 kernel_cap_t *inheritable, kernel_cap_t *permitted)
117{
637f688d 118 struct aa_label *label;
b5e95b48
JJ
119 const struct cred *cred;
120
121 rcu_read_lock();
122 cred = __task_cred(target);
637f688d 123 label = aa_get_newest_cred_label(cred);
c70c86c4 124
b1d9e6b0
CS
125 /*
126 * cap_capget is stacked ahead of this and will
127 * initialize effective and permitted.
128 */
c70c86c4
JJ
129 if (!unconfined(label)) {
130 struct aa_profile *profile;
131 struct label_it i;
132
133 label_for_each_confined(i, label, profile) {
134 if (COMPLAIN_MODE(profile))
135 continue;
136 *effective = cap_intersect(*effective,
137 profile->caps.allow);
138 *permitted = cap_intersect(*permitted,
139 profile->caps.allow);
140 }
b5e95b48
JJ
141 }
142 rcu_read_unlock();
637f688d 143 aa_put_label(label);
b5e95b48
JJ
144
145 return 0;
146}
147
6a9de491
EP
148static int apparmor_capable(const struct cred *cred, struct user_namespace *ns,
149 int cap, int audit)
b5e95b48 150{
637f688d 151 struct aa_label *label;
b1d9e6b0
CS
152 int error = 0;
153
637f688d
JJ
154 label = aa_get_newest_cred_label(cred);
155 if (!unconfined(label))
c70c86c4 156 error = aa_capable(label, cap, audit);
637f688d 157 aa_put_label(label);
cf797c0e 158
b5e95b48
JJ
159 return error;
160}
161
162/**
163 * common_perm - basic common permission check wrapper fn for paths
164 * @op: operation being checked
165 * @path: path to check permission of (NOT NULL)
166 * @mask: requested permissions mask
167 * @cond: conditional info for the permission request (NOT NULL)
168 *
169 * Returns: %0 else error code if error or permission denied
170 */
47f6e5cc 171static int common_perm(const char *op, const struct path *path, u32 mask,
b5e95b48
JJ
172 struct path_cond *cond)
173{
637f688d 174 struct aa_label *label;
b5e95b48
JJ
175 int error = 0;
176
637f688d
JJ
177 label = __begin_current_label_crit_section();
178 if (!unconfined(label))
aebd873e 179 error = aa_path_perm(op, label, path, 0, mask, cond);
637f688d 180 __end_current_label_crit_section(label);
b5e95b48
JJ
181
182 return error;
183}
184
185/**
31f75bfe 186 * common_perm_cond - common permission wrapper around inode cond
b5e95b48 187 * @op: operation being checked
31f75bfe 188 * @path: location to check (NOT NULL)
b5e95b48 189 * @mask: requested permissions mask
b5e95b48
JJ
190 *
191 * Returns: %0 else error code if error or permission denied
192 */
31f75bfe 193static int common_perm_cond(const char *op, const struct path *path, u32 mask)
b5e95b48 194{
31f75bfe
JJ
195 struct path_cond cond = { d_backing_inode(path->dentry)->i_uid,
196 d_backing_inode(path->dentry)->i_mode
197 };
b5e95b48 198
31f75bfe
JJ
199 if (!path_mediated_fs(path->dentry))
200 return 0;
201
202 return common_perm(op, path, mask, &cond);
b5e95b48
JJ
203}
204
205/**
31f75bfe 206 * common_perm_dir_dentry - common permission wrapper when path is dir, dentry
b5e95b48 207 * @op: operation being checked
31f75bfe
JJ
208 * @dir: directory of the dentry (NOT NULL)
209 * @dentry: dentry to check (NOT NULL)
b5e95b48 210 * @mask: requested permissions mask
31f75bfe 211 * @cond: conditional info for the permission request (NOT NULL)
b5e95b48
JJ
212 *
213 * Returns: %0 else error code if error or permission denied
214 */
31f75bfe
JJ
215static int common_perm_dir_dentry(const char *op, const struct path *dir,
216 struct dentry *dentry, u32 mask,
217 struct path_cond *cond)
b5e95b48 218{
31f75bfe 219 struct path path = { .mnt = dir->mnt, .dentry = dentry };
b5e95b48 220
31f75bfe 221 return common_perm(op, &path, mask, cond);
b5e95b48
JJ
222}
223
224/**
225 * common_perm_rm - common permission wrapper for operations doing rm
226 * @op: operation being checked
227 * @dir: directory that the dentry is in (NOT NULL)
228 * @dentry: dentry being rm'd (NOT NULL)
229 * @mask: requested permission mask
230 *
231 * Returns: %0 else error code if error or permission denied
232 */
47f6e5cc 233static int common_perm_rm(const char *op, const struct path *dir,
b5e95b48
JJ
234 struct dentry *dentry, u32 mask)
235{
c6f493d6 236 struct inode *inode = d_backing_inode(dentry);
b5e95b48
JJ
237 struct path_cond cond = { };
238
efeee83a 239 if (!inode || !path_mediated_fs(dentry))
b5e95b48
JJ
240 return 0;
241
242 cond.uid = inode->i_uid;
243 cond.mode = inode->i_mode;
244
245 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
246}
247
248/**
249 * common_perm_create - common permission wrapper for operations doing create
250 * @op: operation being checked
251 * @dir: directory that dentry will be created in (NOT NULL)
252 * @dentry: dentry to create (NOT NULL)
253 * @mask: request permission mask
254 * @mode: created file mode
255 *
256 * Returns: %0 else error code if error or permission denied
257 */
47f6e5cc 258static int common_perm_create(const char *op, const struct path *dir,
d6b49f7a 259 struct dentry *dentry, u32 mask, umode_t mode)
b5e95b48
JJ
260{
261 struct path_cond cond = { current_fsuid(), mode };
262
efeee83a 263 if (!path_mediated_fs(dir->dentry))
b5e95b48
JJ
264 return 0;
265
266 return common_perm_dir_dentry(op, dir, dentry, mask, &cond);
267}
268
989f74e0 269static int apparmor_path_unlink(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
270{
271 return common_perm_rm(OP_UNLINK, dir, dentry, AA_MAY_DELETE);
272}
273
d3607752 274static int apparmor_path_mkdir(const struct path *dir, struct dentry *dentry,
4572befe 275 umode_t mode)
b5e95b48
JJ
276{
277 return common_perm_create(OP_MKDIR, dir, dentry, AA_MAY_CREATE,
278 S_IFDIR);
279}
280
989f74e0 281static int apparmor_path_rmdir(const struct path *dir, struct dentry *dentry)
b5e95b48
JJ
282{
283 return common_perm_rm(OP_RMDIR, dir, dentry, AA_MAY_DELETE);
284}
285
d3607752 286static int apparmor_path_mknod(const struct path *dir, struct dentry *dentry,
04fc66e7 287 umode_t mode, unsigned int dev)
b5e95b48
JJ
288{
289 return common_perm_create(OP_MKNOD, dir, dentry, AA_MAY_CREATE, mode);
290}
291
81f4c506 292static int apparmor_path_truncate(const struct path *path)
b5e95b48 293{
e53cfe6c 294 return common_perm_cond(OP_TRUNC, path, MAY_WRITE | AA_MAY_SETATTR);
b5e95b48
JJ
295}
296
d3607752 297static int apparmor_path_symlink(const struct path *dir, struct dentry *dentry,
b5e95b48
JJ
298 const char *old_name)
299{
300 return common_perm_create(OP_SYMLINK, dir, dentry, AA_MAY_CREATE,
301 S_IFLNK);
302}
303
3ccee46a 304static int apparmor_path_link(struct dentry *old_dentry, const struct path *new_dir,
b5e95b48
JJ
305 struct dentry *new_dentry)
306{
637f688d 307 struct aa_label *label;
b5e95b48
JJ
308 int error = 0;
309
efeee83a 310 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
311 return 0;
312
637f688d
JJ
313 label = begin_current_label_crit_section();
314 if (!unconfined(label))
8014370f 315 error = aa_path_link(label, old_dentry, new_dir, new_dentry);
637f688d 316 end_current_label_crit_section(label);
cf797c0e 317
b5e95b48
JJ
318 return error;
319}
320
3ccee46a
AV
321static int apparmor_path_rename(const struct path *old_dir, struct dentry *old_dentry,
322 const struct path *new_dir, struct dentry *new_dentry)
b5e95b48 323{
637f688d 324 struct aa_label *label;
b5e95b48
JJ
325 int error = 0;
326
efeee83a 327 if (!path_mediated_fs(old_dentry))
b5e95b48
JJ
328 return 0;
329
637f688d
JJ
330 label = begin_current_label_crit_section();
331 if (!unconfined(label)) {
8486adf0
KC
332 struct path old_path = { .mnt = old_dir->mnt,
333 .dentry = old_dentry };
334 struct path new_path = { .mnt = new_dir->mnt,
335 .dentry = new_dentry };
c6f493d6
DH
336 struct path_cond cond = { d_backing_inode(old_dentry)->i_uid,
337 d_backing_inode(old_dentry)->i_mode
b5e95b48
JJ
338 };
339
aebd873e 340 error = aa_path_perm(OP_RENAME_SRC, label, &old_path, 0,
e53cfe6c
JJ
341 MAY_READ | AA_MAY_GETATTR | MAY_WRITE |
342 AA_MAY_SETATTR | AA_MAY_DELETE,
b5e95b48
JJ
343 &cond);
344 if (!error)
aebd873e 345 error = aa_path_perm(OP_RENAME_DEST, label, &new_path,
e53cfe6c 346 0, MAY_WRITE | AA_MAY_SETATTR |
b5e95b48
JJ
347 AA_MAY_CREATE, &cond);
348
349 }
637f688d 350 end_current_label_crit_section(label);
cf797c0e 351
b5e95b48
JJ
352 return error;
353}
354
be01f9f2 355static int apparmor_path_chmod(const struct path *path, umode_t mode)
b5e95b48 356{
31f75bfe 357 return common_perm_cond(OP_CHMOD, path, AA_MAY_CHMOD);
b5e95b48
JJ
358}
359
7fd25dac 360static int apparmor_path_chown(const struct path *path, kuid_t uid, kgid_t gid)
b5e95b48 361{
31f75bfe 362 return common_perm_cond(OP_CHOWN, path, AA_MAY_CHOWN);
b5e95b48
JJ
363}
364
3f7036a0 365static int apparmor_inode_getattr(const struct path *path)
b5e95b48 366{
e53cfe6c 367 return common_perm_cond(OP_GETATTR, path, AA_MAY_GETATTR);
b5e95b48
JJ
368}
369
83d49856 370static int apparmor_file_open(struct file *file, const struct cred *cred)
b5e95b48 371{
637f688d
JJ
372 struct aa_file_ctx *fctx = file_ctx(file);
373 struct aa_label *label;
b5e95b48
JJ
374 int error = 0;
375
efeee83a 376 if (!path_mediated_fs(file->f_path.dentry))
b5e95b48
JJ
377 return 0;
378
379 /* If in exec, permission is handled by bprm hooks.
380 * Cache permissions granted by the previous exec check, with
381 * implicit read and executable mmap which are required to
382 * actually execute the image.
383 */
384 if (current->in_execve) {
55a26ebf 385 fctx->allow = MAY_EXEC | MAY_READ | AA_EXEC_MMAP;
b5e95b48
JJ
386 return 0;
387 }
388
637f688d
JJ
389 label = aa_get_newest_cred_label(cred);
390 if (!unconfined(label)) {
496ad9aa 391 struct inode *inode = file_inode(file);
b5e95b48
JJ
392 struct path_cond cond = { inode->i_uid, inode->i_mode };
393
aebd873e 394 error = aa_path_perm(OP_OPEN, label, &file->f_path, 0,
b5e95b48
JJ
395 aa_map_file_to_perms(file), &cond);
396 /* todo cache full allowed permissions set and state */
55a26ebf 397 fctx->allow = aa_map_file_to_perms(file);
b5e95b48 398 }
637f688d 399 aa_put_label(label);
b5e95b48
JJ
400
401 return error;
402}
403
404static int apparmor_file_alloc_security(struct file *file)
405{
cf797c0e
JJ
406 int error = 0;
407
b5e95b48 408 /* freed by apparmor_file_free_security */
637f688d 409 struct aa_label *label = begin_current_label_crit_section();
190a9518 410 file->f_security = aa_alloc_file_ctx(label, GFP_KERNEL);
2835a13b
JJ
411 if (!file_ctx(file))
412 error = -ENOMEM;
637f688d 413 end_current_label_crit_section(label);
b5e95b48 414
cf797c0e 415 return error;
b5e95b48
JJ
416}
417
418static void apparmor_file_free_security(struct file *file)
419{
2835a13b 420 aa_free_file_ctx(file_ctx(file));
b5e95b48
JJ
421}
422
47f6e5cc 423static int common_file_perm(const char *op, struct file *file, u32 mask)
b5e95b48 424{
190a9518 425 struct aa_label *label;
b5e95b48
JJ
426 int error = 0;
427
192ca6b5
JJ
428 /* don't reaudit files closed during inheritance */
429 if (file->f_path.dentry == aa_null.dentry)
430 return -EACCES;
431
637f688d 432 label = __begin_current_label_crit_section();
190a9518 433 error = aa_file_perm(op, label, file, mask);
637f688d 434 __end_current_label_crit_section(label);
b5e95b48
JJ
435
436 return error;
437}
438
064dc947
JJ
439static int apparmor_file_receive(struct file *file)
440{
441 return common_file_perm(OP_FRECEIVE, file, aa_map_file_to_perms(file));
442}
443
b5e95b48
JJ
444static int apparmor_file_permission(struct file *file, int mask)
445{
446 return common_file_perm(OP_FPERM, file, mask);
447}
448
449static int apparmor_file_lock(struct file *file, unsigned int cmd)
450{
451 u32 mask = AA_MAY_LOCK;
452
453 if (cmd == F_WRLCK)
454 mask |= MAY_WRITE;
455
456 return common_file_perm(OP_FLOCK, file, mask);
457}
458
47f6e5cc 459static int common_mmap(const char *op, struct file *file, unsigned long prot,
b5e95b48
JJ
460 unsigned long flags)
461{
b5e95b48
JJ
462 int mask = 0;
463
637f688d 464 if (!file || !file_ctx(file))
b5e95b48
JJ
465 return 0;
466
467 if (prot & PROT_READ)
468 mask |= MAY_READ;
469 /*
470 * Private mappings don't require write perms since they don't
471 * write back to the files
472 */
473 if ((prot & PROT_WRITE) && !(flags & MAP_PRIVATE))
474 mask |= MAY_WRITE;
475 if (prot & PROT_EXEC)
476 mask |= AA_EXEC_MMAP;
477
b5e95b48
JJ
478 return common_file_perm(op, file, mask);
479}
480
e5467859
AV
481static int apparmor_mmap_file(struct file *file, unsigned long reqprot,
482 unsigned long prot, unsigned long flags)
b5e95b48 483{
b5e95b48
JJ
484 return common_mmap(OP_FMMAP, file, prot, flags);
485}
486
487static int apparmor_file_mprotect(struct vm_area_struct *vma,
488 unsigned long reqprot, unsigned long prot)
489{
490 return common_mmap(OP_FMPROT, vma->vm_file, prot,
491 !(vma->vm_flags & VM_SHARED) ? MAP_PRIVATE : 0);
492}
493
2ea3ffb7
JJ
494static int apparmor_sb_mount(const char *dev_name, const struct path *path,
495 const char *type, unsigned long flags, void *data)
496{
497 struct aa_label *label;
498 int error = 0;
499
500 /* Discard magic */
501 if ((flags & MS_MGC_MSK) == MS_MGC_VAL)
502 flags &= ~MS_MGC_MSK;
503
504 flags &= ~AA_MS_IGNORE_MASK;
505
506 label = __begin_current_label_crit_section();
507 if (!unconfined(label)) {
508 if (flags & MS_REMOUNT)
509 error = aa_remount(label, path, flags, data);
510 else if (flags & MS_BIND)
511 error = aa_bind_mount(label, path, dev_name, flags);
512 else if (flags & (MS_SHARED | MS_PRIVATE | MS_SLAVE |
513 MS_UNBINDABLE))
514 error = aa_mount_change_type(label, path, flags);
515 else if (flags & MS_MOVE)
516 error = aa_move_mount(label, path, dev_name);
517 else
518 error = aa_new_mount(label, dev_name, path, type,
519 flags, data);
520 }
521 __end_current_label_crit_section(label);
522
523 return error;
524}
525
526static int apparmor_sb_umount(struct vfsmount *mnt, int flags)
527{
528 struct aa_label *label;
529 int error = 0;
530
531 label = __begin_current_label_crit_section();
532 if (!unconfined(label))
533 error = aa_umount(label, mnt, flags);
534 __end_current_label_crit_section(label);
535
536 return error;
537}
538
539static int apparmor_sb_pivotroot(const struct path *old_path,
540 const struct path *new_path)
541{
542 struct aa_label *label;
543 int error = 0;
544
545 label = aa_get_current_label();
546 if (!unconfined(label))
547 error = aa_pivotroot(label, old_path, new_path);
548 aa_put_label(label);
549
550 return error;
551}
552
b5e95b48
JJ
553static int apparmor_getprocattr(struct task_struct *task, char *name,
554 char **value)
555{
556 int error = -ENOENT;
b5e95b48
JJ
557 /* released below */
558 const struct cred *cred = get_task_cred(task);
55a26ebf 559 struct aa_task_ctx *ctx = cred_ctx(cred);
637f688d 560 struct aa_label *label = NULL;
b5e95b48
JJ
561
562 if (strcmp(name, "current") == 0)
637f688d 563 label = aa_get_newest_label(ctx->label);
55a26ebf 564 else if (strcmp(name, "prev") == 0 && ctx->previous)
637f688d 565 label = aa_get_newest_label(ctx->previous);
55a26ebf 566 else if (strcmp(name, "exec") == 0 && ctx->onexec)
637f688d 567 label = aa_get_newest_label(ctx->onexec);
b5e95b48
JJ
568 else
569 error = -EINVAL;
570
637f688d 571 if (label)
76a1d263 572 error = aa_getprocattr(label, value);
77b071b3 573
637f688d 574 aa_put_label(label);
b5e95b48
JJ
575 put_cred(cred);
576
577 return error;
578}
579
b21507e2
SS
580static int apparmor_setprocattr(const char *name, void *value,
581 size_t size)
b5e95b48 582{
e89b8081 583 char *command, *largs = NULL, *args = value;
b5e95b48
JJ
584 size_t arg_size;
585 int error;
ef88a7ac 586 DEFINE_AUDIT_DATA(sa, LSM_AUDIT_DATA_NONE, OP_SETPROCATTR);
b5e95b48
JJ
587
588 if (size == 0)
589 return -EINVAL;
b5e95b48 590
e89b8081
VN
591 /* AppArmor requires that the buffer must be null terminated atm */
592 if (args[size - 1] != '\0') {
593 /* null terminate */
594 largs = args = kmalloc(size + 1, GFP_KERNEL);
595 if (!args)
596 return -ENOMEM;
597 memcpy(args, value, size);
598 args[size] = '\0';
599 }
600
601 error = -EINVAL;
b5e95b48
JJ
602 args = strim(args);
603 command = strsep(&args, " ");
604 if (!args)
e89b8081 605 goto out;
b5e95b48
JJ
606 args = skip_spaces(args);
607 if (!*args)
e89b8081 608 goto out;
b5e95b48 609
d4d03f74 610 arg_size = size - (args - (largs ? largs : (char *) value));
b5e95b48
JJ
611 if (strcmp(name, "current") == 0) {
612 if (strcmp(command, "changehat") == 0) {
613 error = aa_setprocattr_changehat(args, arg_size,
df8073c6 614 AA_CHANGE_NOFLAGS);
b5e95b48
JJ
615 } else if (strcmp(command, "permhat") == 0) {
616 error = aa_setprocattr_changehat(args, arg_size,
df8073c6 617 AA_CHANGE_TEST);
b5e95b48 618 } else if (strcmp(command, "changeprofile") == 0) {
df8073c6 619 error = aa_change_profile(args, AA_CHANGE_NOFLAGS);
b5e95b48 620 } else if (strcmp(command, "permprofile") == 0) {
df8073c6 621 error = aa_change_profile(args, AA_CHANGE_TEST);
6c5fc8f1
JJ
622 } else if (strcmp(command, "stack") == 0) {
623 error = aa_change_profile(args, AA_CHANGE_STACK);
3eea57c2
JJ
624 } else
625 goto fail;
b5e95b48 626 } else if (strcmp(name, "exec") == 0) {
3eea57c2 627 if (strcmp(command, "exec") == 0)
df8073c6 628 error = aa_change_profile(args, AA_CHANGE_ONEXEC);
6c5fc8f1
JJ
629 else if (strcmp(command, "stack") == 0)
630 error = aa_change_profile(args, (AA_CHANGE_ONEXEC |
631 AA_CHANGE_STACK));
3eea57c2
JJ
632 else
633 goto fail;
634 } else
b5e95b48 635 /* only support the "current" and "exec" process attributes */
e89b8081 636 goto fail;
3eea57c2 637
b5e95b48
JJ
638 if (!error)
639 error = size;
e89b8081
VN
640out:
641 kfree(largs);
b5e95b48 642 return error;
3eea57c2
JJ
643
644fail:
637f688d 645 aad(&sa)->label = begin_current_label_crit_section();
ef88a7ac
JJ
646 aad(&sa)->info = name;
647 aad(&sa)->error = error = -EINVAL;
3eea57c2 648 aa_audit_msg(AUDIT_APPARMOR_DENIED, &sa, NULL);
637f688d 649 end_current_label_crit_section(aad(&sa)->label);
e89b8081 650 goto out;
b5e95b48
JJ
651}
652
fe864821
JJ
653/**
654 * apparmor_bprm_committing_creds - do task cleanup on committing new creds
655 * @bprm: binprm for the exec (NOT NULL)
656 */
657static void apparmor_bprm_committing_creds(struct linux_binprm *bprm)
658{
637f688d 659 struct aa_label *label = aa_current_raw_label();
fe864821
JJ
660 struct aa_task_ctx *new_ctx = cred_ctx(bprm->cred);
661
662 /* bail out if unconfined or not changing profile */
637f688d
JJ
663 if ((new_ctx->label->proxy == label->proxy) ||
664 (unconfined(new_ctx->label)))
fe864821
JJ
665 return;
666
192ca6b5
JJ
667 aa_inherit_files(bprm->cred, current->files);
668
fe864821
JJ
669 current->pdeath_signal = 0;
670
637f688d 671 /* reset soft limits and set hard limits for the new label */
86b92cb7 672 __aa_transition_rlimits(label, new_ctx->label);
fe864821
JJ
673}
674
675/**
676 * apparmor_bprm_committed_cred - do cleanup after new creds committed
677 * @bprm: binprm for the exec (NOT NULL)
678 */
679static void apparmor_bprm_committed_creds(struct linux_binprm *bprm)
680{
681 /* TODO: cleanup signals - ipc mediation */
682 return;
683}
684
7cb4dc9f
JS
685static int apparmor_task_setrlimit(struct task_struct *task,
686 unsigned int resource, struct rlimit *new_rlim)
b5e95b48 687{
637f688d 688 struct aa_label *label = __begin_current_label_crit_section();
b5e95b48
JJ
689 int error = 0;
690
637f688d 691 if (!unconfined(label))
86b92cb7 692 error = aa_task_setrlimit(label, task, resource, new_rlim);
637f688d 693 __end_current_label_crit_section(label);
b5e95b48
JJ
694
695 return error;
696}
697
cd1dbf76
JJ
698static int apparmor_task_kill(struct task_struct *target, struct siginfo *info,
699 int sig, u32 secid)
700{
701 struct aa_label *cl, *tl;
702 int error;
703
704 if (secid)
705 /* TODO: after secid to label mapping is done.
706 * Dealing with USB IO specific behavior
707 */
708 return 0;
709 cl = __begin_current_label_crit_section();
710 tl = aa_get_task_label(target);
711 error = aa_may_signal(cl, tl, sig);
712 aa_put_label(tl);
713 __end_current_label_crit_section(cl);
714
715 return error;
716}
717
5c3f5639
JJ
718/**
719 * apparmor_sk_alloc_security - allocate and attach the sk_security field
720 */
721static int apparmor_sk_alloc_security(struct sock *sk, int family, gfp_t flags)
722{
723 struct aa_sk_ctx *ctx;
724
725 ctx = kzalloc(sizeof(*ctx), flags);
726 if (!ctx)
727 return -ENOMEM;
728
729 SK_CTX(sk) = ctx;
730
731 return 0;
732}
733
734/**
735 * apparmor_sk_free_security - free the sk_security field
736 */
737static void apparmor_sk_free_security(struct sock *sk)
738{
739 struct aa_sk_ctx *ctx = SK_CTX(sk);
740
741 SK_CTX(sk) = NULL;
742 aa_put_label(ctx->label);
743 aa_put_label(ctx->peer);
744 path_put(&ctx->path);
745 kfree(ctx);
746}
747
748/**
749 * apparmor_clone_security - clone the sk_security field
750 */
751static void apparmor_sk_clone_security(const struct sock *sk,
752 struct sock *newsk)
753{
754 struct aa_sk_ctx *ctx = SK_CTX(sk);
755 struct aa_sk_ctx *new = SK_CTX(newsk);
756
757 new->label = aa_get_label(ctx->label);
758 new->peer = aa_get_label(ctx->peer);
759 new->path = ctx->path;
760 path_get(&new->path);
761}
762
e59011c9 763static struct path *UNIX_FS_CONN_PATH(struct sock *sk, struct sock *newsk)
5c3f5639 764{
e59011c9
JJ
765 if (sk->sk_family == PF_UNIX && UNIX_FS(sk))
766 return &unix_sk(sk)->path;
767 else if (newsk->sk_family == PF_UNIX && UNIX_FS(newsk))
768 return &unix_sk(newsk)->path;
769 return NULL;
770}
771
772/**
773 * apparmor_unix_stream_connect - check perms before making unix domain conn
774 *
775 * peer is locked when this hook is called
776 */
777static int apparmor_unix_stream_connect(struct sock *sk, struct sock *peer_sk,
778 struct sock *newsk)
779{
780 struct aa_sk_ctx *sk_ctx = SK_CTX(sk);
781 struct aa_sk_ctx *peer_ctx = SK_CTX(peer_sk);
782 struct aa_sk_ctx *new_ctx = SK_CTX(newsk);
783 struct aa_label *label;
784 struct path *path;
785 int error;
5c3f5639 786
e59011c9
JJ
787 label = __begin_current_label_crit_section();
788 error = aa_unix_peer_perm(label, OP_CONNECT,
789 (AA_MAY_CONNECT | AA_MAY_SEND | AA_MAY_RECEIVE),
790 sk, peer_sk, NULL);
791 if (!UNIX_FS(peer_sk)) {
792 last_error(error,
793 aa_unix_peer_perm(peer_ctx->label, OP_CONNECT,
794 (AA_MAY_ACCEPT | AA_MAY_SEND | AA_MAY_RECEIVE),
795 peer_sk, sk, label));
796 }
797 __end_current_label_crit_section(label);
798
799 if (error)
800 return error;
801
802 /* label newsk if it wasn't labeled in post_create. Normally this
803 * would be done in sock_graft, but because we are directly looking
804 * at the peer_sk to obtain peer_labeling for unix socks this
805 * does not work
806 */
807 if (!new_ctx->label)
808 new_ctx->label = aa_get_label(peer_ctx->label);
809
810 /* Cross reference the peer labels for SO_PEERSEC */
811 if (new_ctx->peer)
812 aa_put_label(new_ctx->peer);
813
814 if (sk_ctx->peer)
815 aa_put_label(sk_ctx->peer);
816
817 new_ctx->peer = aa_get_label(sk_ctx->label);
818 sk_ctx->peer = aa_get_label(peer_ctx->label);
819
820 path = UNIX_FS_CONN_PATH(sk, peer_sk);
821 if (path) {
822 new_ctx->path = *path;
823 sk_ctx->path = *path;
824 path_get(path);
825 path_get(path);
826 }
827 return 0;
5c3f5639
JJ
828}
829
e59011c9
JJ
830/**
831 * apparmor_unix_may_send - check perms before conn or sending unix dgrams
832 *
833 * other is locked when this hook is called
834 *
835 * dgram connect calls may_send, peer setup but path not copied?????
836 */
837static int apparmor_unix_may_send(struct socket *sock, struct socket *peer)
838{
839 struct aa_sk_ctx *peer_ctx = SK_CTX(peer->sk);
840 struct aa_label *label;
841 int error;
842
843 label = __begin_current_label_crit_section();
844 error = xcheck(aa_unix_peer_perm(label, OP_SENDMSG, AA_MAY_SEND,
845 sock->sk, peer->sk, NULL),
846 aa_unix_peer_perm(peer_ctx->label, OP_SENDMSG,
847 AA_MAY_RECEIVE,
848 peer->sk, sock->sk, label));
849 __end_current_label_crit_section(label);
850
851 return error;
852}
5c3f5639
JJ
853
854/**
855 * apparmor_socket_create - check perms before creating a new socket
856 */
857static int apparmor_socket_create(int family, int type, int protocol, int kern)
858{
859 struct aa_label *label;
860 int error = 0;
861
862 label = begin_current_label_crit_section();
863 if (!(kern || unconfined(label)))
864 error = aa_sock_create_perm(label, family, type, protocol);
865 end_current_label_crit_section(label);
866
867 return error;
868}
869
870/**
871 * apparmor_socket_post_create - setup the per-socket security struct
872 *
873 * Note:
874 * - kernel sockets currently labeled unconfined but we may want to
875 * move to a special kernel label
876 * - socket may not have sk here if created with sock_create_lite or
877 * sock_alloc. These should be accept cases which will be handled in
878 * sock_graft.
879 */
880static int apparmor_socket_post_create(struct socket *sock, int family,
881 int type, int protocol, int kern)
882{
883 struct aa_label *label;
884
885 if (kern) {
886 struct aa_ns *ns = aa_get_current_ns();
887
888 label = aa_get_label(ns_unconfined(ns));
889 aa_put_ns(ns);
890 } else
891 label = aa_get_current_label();
892
893 if (sock->sk) {
894 struct aa_sk_ctx *ctx = SK_CTX(sock->sk);
895
896 aa_put_label(ctx->label);
897 ctx->label = aa_get_label(label);
898 }
899 aa_put_label(label);
900
901 return 0;
902}
903
904/**
905 * apparmor_socket_bind - check perms before bind addr to socket
906 */
907static int apparmor_socket_bind(struct socket *sock,
908 struct sockaddr *address, int addrlen)
909{
e59011c9 910 return aa_sock_bind_perm(sock, address, addrlen);
5c3f5639
JJ
911}
912
913/**
914 * apparmor_socket_connect - check perms before connecting @sock to @address
915 */
916static int apparmor_socket_connect(struct socket *sock,
917 struct sockaddr *address, int addrlen)
918{
e59011c9 919 return aa_sock_connect_perm(sock, address, addrlen);
5c3f5639
JJ
920}
921
922/**
923 * apparmor_socket_list - check perms before allowing listen
924 */
925static int apparmor_socket_listen(struct socket *sock, int backlog)
926{
e59011c9 927 return aa_sock_listen_perm(sock, backlog);
5c3f5639
JJ
928}
929
930/**
931 * apparmor_socket_accept - check perms before accepting a new connection.
932 *
933 * Note: while @newsock is created and has some information, the accept
934 * has not been done.
935 */
936static int apparmor_socket_accept(struct socket *sock, struct socket *newsock)
937{
e59011c9 938 return aa_sock_accept_perm(sock, newsock);
5c3f5639
JJ
939}
940
941/**
942 * apparmor_socket_sendmsg - check perms before sending msg to another socket
943 */
944static int apparmor_socket_sendmsg(struct socket *sock,
945 struct msghdr *msg, int size)
946{
947 return aa_sock_msg_perm(OP_SENDMSG, AA_MAY_SEND, sock, msg, size);
948}
949
950/**
951 * apparmor_socket_recvmsg - check perms before receiving a message
952 */
953static int apparmor_socket_recvmsg(struct socket *sock,
954 struct msghdr *msg, int size, int flags)
955{
956 return aa_sock_msg_perm(OP_RECVMSG, AA_MAY_RECEIVE, sock, msg, size);
957}
958
5c3f5639
JJ
959/**
960 * apparmor_socket_getsockname - check perms before getting the local address
961 */
962static int apparmor_socket_getsockname(struct socket *sock)
963{
964 return aa_sock_perm(OP_GETSOCKNAME, AA_MAY_GETATTR, sock);
965}
966
967/**
968 * apparmor_socket_getpeername - check perms before getting remote address
969 */
970static int apparmor_socket_getpeername(struct socket *sock)
971{
972 return aa_sock_perm(OP_GETPEERNAME, AA_MAY_GETATTR, sock);
973}
974
5c3f5639
JJ
975/**
976 * apparmor_getsockopt - check perms before getting socket options
977 */
978static int apparmor_socket_getsockopt(struct socket *sock, int level,
979 int optname)
980{
981 return aa_sock_opt_perm(OP_GETSOCKOPT, AA_MAY_GETOPT, sock,
982 level, optname);
983}
984
985/**
986 * apparmor_setsockopt - check perms before setting socket options
987 */
988static int apparmor_socket_setsockopt(struct socket *sock, int level,
989 int optname)
990{
991 return aa_sock_opt_perm(OP_SETSOCKOPT, AA_MAY_SETOPT, sock,
992 level, optname);
993}
994
995/**
996 * apparmor_socket_shutdown - check perms before shutting down @sock conn
997 */
998static int apparmor_socket_shutdown(struct socket *sock, int how)
999{
1000 return aa_sock_perm(OP_SHUTDOWN, AA_MAY_SHUTDOWN, sock);
1001}
1002
1003/**
1004 * apparmor_socket_sock_recv_skb - check perms before associating skb to sk
1005 *
1006 * Note: can not sleep may be called with locks held
1007 *
1008 * dont want protocol specific in __skb_recv_datagram()
1009 * to deny an incoming connection socket_sock_rcv_skb()
1010 */
1011static int apparmor_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1012{
1013 return 0;
1014}
1015
1016
1017static struct aa_label *sk_peer_label(struct sock *sk)
1018{
e59011c9 1019 struct sock *peer_sk;
5c3f5639
JJ
1020 struct aa_sk_ctx *ctx = SK_CTX(sk);
1021
1022 if (ctx->peer)
1023 return ctx->peer;
1024
e59011c9
JJ
1025 if (sk->sk_family != PF_UNIX)
1026 return ERR_PTR(-ENOPROTOOPT);
1027
1028 /* check for sockpair peering which does not go through
1029 * security_unix_stream_connect
1030 */
1031 peer_sk = unix_peer(sk);
1032 if (peer_sk) {
1033 ctx = SK_CTX(peer_sk);
1034 if (ctx->label)
1035 return ctx->label;
1036 }
1037
5c3f5639
JJ
1038 return ERR_PTR(-ENOPROTOOPT);
1039}
1040
1041/**
1042 * apparmor_socket_getpeersec_stream - get security context of peer
1043 *
1044 * Note: for tcp only valid if using ipsec or cipso on lan
1045 */
1046static int apparmor_socket_getpeersec_stream(struct socket *sock,
1047 char __user *optval,
1048 int __user *optlen,
1049 unsigned int len)
1050{
1051 char *name;
1052 int slen, error = 0;
1053 struct aa_label *label;
1054 struct aa_label *peer;
1055
1056 label = begin_current_label_crit_section();
1057 peer = sk_peer_label(sock->sk);
1058 if (IS_ERR(peer)) {
1059 error = PTR_ERR(peer);
1060 goto done;
1061 }
1062 slen = aa_label_asxprint(&name, labels_ns(label), peer,
1063 FLAG_SHOW_MODE | FLAG_VIEW_SUBNS |
1064 FLAG_HIDDEN_UNCONFINED, GFP_KERNEL);
1065 /* don't include terminating \0 in slen, it breaks some apps */
1066 if (slen < 0) {
1067 error = -ENOMEM;
1068 } else {
1069 if (slen > len) {
1070 error = -ERANGE;
1071 } else if (copy_to_user(optval, name, slen)) {
1072 error = -EFAULT;
1073 goto out;
1074 }
1075 if (put_user(slen, optlen))
1076 error = -EFAULT;
1077out:
1078 kfree(name);
1079
1080 }
1081
1082done:
1083 end_current_label_crit_section(label);
1084
1085 return error;
1086}
1087
1088/**
1089 * apparmor_socket_getpeersec_dgram - get security label of packet
1090 * @sock: the peer socket
1091 * @skb: packet data
1092 * @secid: pointer to where to put the secid of the packet
1093 *
1094 * Sets the netlabel socket state on sk from parent
1095 */
1096static int apparmor_socket_getpeersec_dgram(struct socket *sock,
1097 struct sk_buff *skb, u32 *secid)
1098
1099{
1100 /* TODO: requires secid support */
1101 return -ENOPROTOOPT;
1102}
1103
1104/**
1105 * apparmor_sock_graft - Initialize newly created socket
1106 * @sk: child sock
1107 * @parent: parent socket
1108 *
1109 * Note: could set off of SOCK_CTX(parent) but need to track inode and we can
1110 * just set sk security information off of current creating process label
1111 * Labeling of sk for accept case - probably should be sock based
1112 * instead of task, because of the case where an implicitly labeled
1113 * socket is shared by different tasks.
1114 */
1115static void apparmor_sock_graft(struct sock *sk, struct socket *parent)
1116{
1117 struct aa_sk_ctx *ctx = SK_CTX(sk);
1118
1119 if (!ctx->label)
1120 ctx->label = aa_get_current_label();
1121}
1122
f1efc8c4
CS
1123struct lsm_blob_sizes apparmor_blob_sizes = {
1124 .lbs_cred = sizeof(struct aa_task_ctx),
1125};
1126
ca97d939 1127static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
e20b043a
CS
1128 LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
1129 LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
1130 LSM_HOOK_INIT(capget, apparmor_capget),
1131 LSM_HOOK_INIT(capable, apparmor_capable),
1132
2ea3ffb7
JJ
1133 LSM_HOOK_INIT(sb_mount, apparmor_sb_mount),
1134 LSM_HOOK_INIT(sb_umount, apparmor_sb_umount),
1135 LSM_HOOK_INIT(sb_pivotroot, apparmor_sb_pivotroot),
1136
e20b043a
CS
1137 LSM_HOOK_INIT(path_link, apparmor_path_link),
1138 LSM_HOOK_INIT(path_unlink, apparmor_path_unlink),
1139 LSM_HOOK_INIT(path_symlink, apparmor_path_symlink),
1140 LSM_HOOK_INIT(path_mkdir, apparmor_path_mkdir),
1141 LSM_HOOK_INIT(path_rmdir, apparmor_path_rmdir),
1142 LSM_HOOK_INIT(path_mknod, apparmor_path_mknod),
1143 LSM_HOOK_INIT(path_rename, apparmor_path_rename),
1144 LSM_HOOK_INIT(path_chmod, apparmor_path_chmod),
1145 LSM_HOOK_INIT(path_chown, apparmor_path_chown),
1146 LSM_HOOK_INIT(path_truncate, apparmor_path_truncate),
1147 LSM_HOOK_INIT(inode_getattr, apparmor_inode_getattr),
1148
1149 LSM_HOOK_INIT(file_open, apparmor_file_open),
064dc947 1150 LSM_HOOK_INIT(file_receive, apparmor_file_receive),
e20b043a
CS
1151 LSM_HOOK_INIT(file_permission, apparmor_file_permission),
1152 LSM_HOOK_INIT(file_alloc_security, apparmor_file_alloc_security),
1153 LSM_HOOK_INIT(file_free_security, apparmor_file_free_security),
1154 LSM_HOOK_INIT(mmap_file, apparmor_mmap_file),
e20b043a
CS
1155 LSM_HOOK_INIT(file_mprotect, apparmor_file_mprotect),
1156 LSM_HOOK_INIT(file_lock, apparmor_file_lock),
1157
1158 LSM_HOOK_INIT(getprocattr, apparmor_getprocattr),
1159 LSM_HOOK_INIT(setprocattr, apparmor_setprocattr),
1160
5c3f5639
JJ
1161 LSM_HOOK_INIT(sk_alloc_security, apparmor_sk_alloc_security),
1162 LSM_HOOK_INIT(sk_free_security, apparmor_sk_free_security),
1163 LSM_HOOK_INIT(sk_clone_security, apparmor_sk_clone_security),
1164
e59011c9
JJ
1165 LSM_HOOK_INIT(unix_stream_connect, apparmor_unix_stream_connect),
1166 LSM_HOOK_INIT(unix_may_send, apparmor_unix_may_send),
1167
5c3f5639
JJ
1168 LSM_HOOK_INIT(socket_create, apparmor_socket_create),
1169 LSM_HOOK_INIT(socket_post_create, apparmor_socket_post_create),
1170 LSM_HOOK_INIT(socket_bind, apparmor_socket_bind),
1171 LSM_HOOK_INIT(socket_connect, apparmor_socket_connect),
1172 LSM_HOOK_INIT(socket_listen, apparmor_socket_listen),
1173 LSM_HOOK_INIT(socket_accept, apparmor_socket_accept),
1174 LSM_HOOK_INIT(socket_sendmsg, apparmor_socket_sendmsg),
1175 LSM_HOOK_INIT(socket_recvmsg, apparmor_socket_recvmsg),
1176 LSM_HOOK_INIT(socket_getsockname, apparmor_socket_getsockname),
1177 LSM_HOOK_INIT(socket_getpeername, apparmor_socket_getpeername),
1178 LSM_HOOK_INIT(socket_getsockopt, apparmor_socket_getsockopt),
1179 LSM_HOOK_INIT(socket_setsockopt, apparmor_socket_setsockopt),
1180 LSM_HOOK_INIT(socket_shutdown, apparmor_socket_shutdown),
1181 LSM_HOOK_INIT(socket_sock_rcv_skb, apparmor_socket_sock_rcv_skb),
1182 LSM_HOOK_INIT(socket_getpeersec_stream,
1183 apparmor_socket_getpeersec_stream),
1184 LSM_HOOK_INIT(socket_getpeersec_dgram,
1185 apparmor_socket_getpeersec_dgram),
1186 LSM_HOOK_INIT(sock_graft, apparmor_sock_graft),
1187
e20b043a
CS
1188 LSM_HOOK_INIT(cred_free, apparmor_cred_free),
1189 LSM_HOOK_INIT(cred_prepare, apparmor_cred_prepare),
1190 LSM_HOOK_INIT(cred_transfer, apparmor_cred_transfer),
1191
1192 LSM_HOOK_INIT(bprm_set_creds, apparmor_bprm_set_creds),
1193 LSM_HOOK_INIT(bprm_committing_creds, apparmor_bprm_committing_creds),
1194 LSM_HOOK_INIT(bprm_committed_creds, apparmor_bprm_committed_creds),
e20b043a
CS
1195
1196 LSM_HOOK_INIT(task_setrlimit, apparmor_task_setrlimit),
cd1dbf76 1197 LSM_HOOK_INIT(task_kill, apparmor_task_kill),
b5e95b48
JJ
1198};
1199
1200/*
1201 * AppArmor sysfs module parameters
1202 */
1203
101d6c82
SR
1204static int param_set_aabool(const char *val, const struct kernel_param *kp);
1205static int param_get_aabool(char *buffer, const struct kernel_param *kp);
b8aa09fd 1206#define param_check_aabool param_check_bool
9c27847d 1207static const struct kernel_param_ops param_ops_aabool = {
6a4c2643 1208 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
1209 .set = param_set_aabool,
1210 .get = param_get_aabool
1211};
b5e95b48 1212
101d6c82
SR
1213static int param_set_aauint(const char *val, const struct kernel_param *kp);
1214static int param_get_aauint(char *buffer, const struct kernel_param *kp);
b8aa09fd 1215#define param_check_aauint param_check_uint
9c27847d 1216static const struct kernel_param_ops param_ops_aauint = {
101d6c82
SR
1217 .set = param_set_aauint,
1218 .get = param_get_aauint
1219};
b5e95b48 1220
101d6c82
SR
1221static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp);
1222static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp);
b8aa09fd 1223#define param_check_aalockpolicy param_check_bool
9c27847d 1224static const struct kernel_param_ops param_ops_aalockpolicy = {
6a4c2643 1225 .flags = KERNEL_PARAM_OPS_FL_NOARG,
101d6c82
SR
1226 .set = param_set_aalockpolicy,
1227 .get = param_get_aalockpolicy
1228};
b5e95b48 1229
e4dca7b7
KC
1230static int param_set_audit(const char *val, const struct kernel_param *kp);
1231static int param_get_audit(char *buffer, const struct kernel_param *kp);
b5e95b48 1232
e4dca7b7
KC
1233static int param_set_mode(const char *val, const struct kernel_param *kp);
1234static int param_get_mode(char *buffer, const struct kernel_param *kp);
b5e95b48
JJ
1235
1236/* Flag values, also controllable via /sys/module/apparmor/parameters
1237 * We define special types as we want to do additional mediation.
1238 */
1239
1240/* AppArmor global enforcement switch - complain, enforce, kill */
1241enum profile_mode aa_g_profile_mode = APPARMOR_ENFORCE;
1242module_param_call(mode, param_set_mode, param_get_mode,
1243 &aa_g_profile_mode, S_IRUSR | S_IWUSR);
1244
6059f71f 1245/* whether policy verification hashing is enabled */
7616ac70 1246bool aa_g_hash_policy = IS_ENABLED(CONFIG_SECURITY_APPARMOR_HASH_DEFAULT);
3ccb76c5 1247#ifdef CONFIG_SECURITY_APPARMOR_HASH
6059f71f 1248module_param_named(hash_policy, aa_g_hash_policy, aabool, S_IRUSR | S_IWUSR);
7616ac70 1249#endif
6059f71f 1250
b5e95b48 1251/* Debug mode */
eea7a05f 1252bool aa_g_debug = IS_ENABLED(CONFIG_SECURITY_APPARMOR_DEBUG_MESSAGES);
b5e95b48
JJ
1253module_param_named(debug, aa_g_debug, aabool, S_IRUSR | S_IWUSR);
1254
1255/* Audit mode */
1256enum audit_mode aa_g_audit;
1257module_param_call(audit, param_set_audit, param_get_audit,
1258 &aa_g_audit, S_IRUSR | S_IWUSR);
1259
1260/* Determines if audit header is included in audited messages. This
1261 * provides more context if the audit daemon is not running
1262 */
954317fe 1263bool aa_g_audit_header = true;
b5e95b48
JJ
1264module_param_named(audit_header, aa_g_audit_header, aabool,
1265 S_IRUSR | S_IWUSR);
1266
1267/* lock out loading/removal of policy
1268 * TODO: add in at boot loading of policy, which is the only way to
1269 * load policy, if lock_policy is set
1270 */
90ab5ee9 1271bool aa_g_lock_policy;
b5e95b48
JJ
1272module_param_named(lock_policy, aa_g_lock_policy, aalockpolicy,
1273 S_IRUSR | S_IWUSR);
1274
1275/* Syscall logging mode */
90ab5ee9 1276bool aa_g_logsyscall;
b5e95b48
JJ
1277module_param_named(logsyscall, aa_g_logsyscall, aabool, S_IRUSR | S_IWUSR);
1278
1279/* Maximum pathname length before accesses will start getting rejected */
1280unsigned int aa_g_path_max = 2 * PATH_MAX;
622f6e32 1281module_param_named(path_max, aa_g_path_max, aauint, S_IRUSR);
b5e95b48
JJ
1282
1283/* Determines how paranoid loading of policy is and how much verification
1284 * on the loaded policy is done.
abbf8734
JJ
1285 * DEPRECATED: read only as strict checking of load is always done now
1286 * that none root users (user namespaces) can load policy.
b5e95b48 1287 */
954317fe 1288bool aa_g_paranoid_load = true;
abbf8734 1289module_param_named(paranoid_load, aa_g_paranoid_load, aabool, S_IRUGO);
b5e95b48
JJ
1290
1291/* Boot time disable flag */
90ab5ee9 1292static bool apparmor_enabled = CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE;
c611616c 1293module_param_named(enabled, apparmor_enabled, bool, S_IRUGO);
b5e95b48
JJ
1294
1295static int __init apparmor_enabled_setup(char *str)
1296{
1297 unsigned long enabled;
29707b20 1298 int error = kstrtoul(str, 0, &enabled);
b5e95b48
JJ
1299 if (!error)
1300 apparmor_enabled = enabled ? 1 : 0;
1301 return 1;
1302}
1303
1304__setup("apparmor=", apparmor_enabled_setup);
1305
1306/* set global flag turning off the ability to load policy */
101d6c82 1307static int param_set_aalockpolicy(const char *val, const struct kernel_param *kp)
b5e95b48 1308{
545de8fe
JJ
1309 if (!apparmor_enabled)
1310 return -EINVAL;
1311 if (apparmor_initialized && !policy_admin_capable(NULL))
b5e95b48 1312 return -EPERM;
b5e95b48
JJ
1313 return param_set_bool(val, kp);
1314}
1315
101d6c82 1316static int param_get_aalockpolicy(char *buffer, const struct kernel_param *kp)
b5e95b48 1317{
ca4bd5ae
JJ
1318 if (!apparmor_enabled)
1319 return -EINVAL;
545de8fe
JJ
1320 if (apparmor_initialized && !policy_view_capable(NULL))
1321 return -EPERM;
b5e95b48
JJ
1322 return param_get_bool(buffer, kp);
1323}
1324
101d6c82 1325static int param_set_aabool(const char *val, const struct kernel_param *kp)
b5e95b48 1326{
ca4bd5ae
JJ
1327 if (!apparmor_enabled)
1328 return -EINVAL;
545de8fe
JJ
1329 if (apparmor_initialized && !policy_admin_capable(NULL))
1330 return -EPERM;
b5e95b48
JJ
1331 return param_set_bool(val, kp);
1332}
1333
101d6c82 1334static int param_get_aabool(char *buffer, const struct kernel_param *kp)
b5e95b48 1335{
ca4bd5ae
JJ
1336 if (!apparmor_enabled)
1337 return -EINVAL;
545de8fe
JJ
1338 if (apparmor_initialized && !policy_view_capable(NULL))
1339 return -EPERM;
b5e95b48
JJ
1340 return param_get_bool(buffer, kp);
1341}
1342
101d6c82 1343static int param_set_aauint(const char *val, const struct kernel_param *kp)
b5e95b48 1344{
39d84824
JJ
1345 int error;
1346
ca4bd5ae
JJ
1347 if (!apparmor_enabled)
1348 return -EINVAL;
39d84824
JJ
1349 /* file is ro but enforce 2nd line check */
1350 if (apparmor_initialized)
545de8fe 1351 return -EPERM;
39d84824
JJ
1352
1353 error = param_set_uint(val, kp);
1354 pr_info("AppArmor: buffer size set to %d bytes\n", aa_g_path_max);
1355
1356 return error;
b5e95b48
JJ
1357}
1358
101d6c82 1359static int param_get_aauint(char *buffer, const struct kernel_param *kp)
b5e95b48 1360{
ca4bd5ae
JJ
1361 if (!apparmor_enabled)
1362 return -EINVAL;
545de8fe
JJ
1363 if (apparmor_initialized && !policy_view_capable(NULL))
1364 return -EPERM;
b5e95b48
JJ
1365 return param_get_uint(buffer, kp);
1366}
1367
e4dca7b7 1368static int param_get_audit(char *buffer, const struct kernel_param *kp)
b5e95b48 1369{
b5e95b48
JJ
1370 if (!apparmor_enabled)
1371 return -EINVAL;
545de8fe
JJ
1372 if (apparmor_initialized && !policy_view_capable(NULL))
1373 return -EPERM;
b5e95b48
JJ
1374 return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
1375}
1376
e4dca7b7 1377static int param_set_audit(const char *val, const struct kernel_param *kp)
b5e95b48
JJ
1378{
1379 int i;
b5e95b48
JJ
1380
1381 if (!apparmor_enabled)
1382 return -EINVAL;
b5e95b48
JJ
1383 if (!val)
1384 return -EINVAL;
545de8fe
JJ
1385 if (apparmor_initialized && !policy_admin_capable(NULL))
1386 return -EPERM;
b5e95b48
JJ
1387
1388 for (i = 0; i < AUDIT_MAX_INDEX; i++) {
1389 if (strcmp(val, audit_mode_names[i]) == 0) {
1390 aa_g_audit = i;
1391 return 0;
1392 }
1393 }
1394
1395 return -EINVAL;
1396}
1397
e4dca7b7 1398static int param_get_mode(char *buffer, const struct kernel_param *kp)
b5e95b48 1399{
b5e95b48
JJ
1400 if (!apparmor_enabled)
1401 return -EINVAL;
545de8fe
JJ
1402 if (apparmor_initialized && !policy_view_capable(NULL))
1403 return -EPERM;
b5e95b48 1404
0d259f04 1405 return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
b5e95b48
JJ
1406}
1407
e4dca7b7 1408static int param_set_mode(const char *val, const struct kernel_param *kp)
b5e95b48
JJ
1409{
1410 int i;
b5e95b48
JJ
1411
1412 if (!apparmor_enabled)
1413 return -EINVAL;
b5e95b48
JJ
1414 if (!val)
1415 return -EINVAL;
545de8fe
JJ
1416 if (apparmor_initialized && !policy_admin_capable(NULL))
1417 return -EPERM;
b5e95b48 1418
0d259f04
JJ
1419 for (i = 0; i < APPARMOR_MODE_NAMES_MAX_INDEX; i++) {
1420 if (strcmp(val, aa_profile_mode_names[i]) == 0) {
b5e95b48
JJ
1421 aa_g_profile_mode = i;
1422 return 0;
1423 }
1424 }
1425
1426 return -EINVAL;
1427}
1428
1429/*
1430 * AppArmor init functions
1431 */
1432
1433/**
55a26ebf 1434 * set_init_ctx - set a task context and profile on the first task.
b5e95b48
JJ
1435 *
1436 * TODO: allow setting an alternate profile than unconfined
1437 */
55a26ebf 1438static int __init set_init_ctx(void)
b5e95b48
JJ
1439{
1440 struct cred *cred = (struct cred *)current->real_cred;
55a26ebf 1441 struct aa_task_ctx *ctx;
b5e95b48 1442
f1efc8c4
CS
1443 lsm_early_cred(cred);
1444 ctx = apparmor_cred(cred);
b5e95b48 1445
637f688d 1446 ctx->label = aa_get_label(ns_unconfined(root_ns));
b5e95b48
JJ
1447
1448 return 0;
1449}
1450
d4669f0b
JJ
1451static void destroy_buffers(void)
1452{
1453 u32 i, j;
1454
1455 for_each_possible_cpu(i) {
1456 for_each_cpu_buffer(j) {
1457 kfree(per_cpu(aa_buffers, i).buf[j]);
1458 per_cpu(aa_buffers, i).buf[j] = NULL;
1459 }
1460 }
1461}
1462
1463static int __init alloc_buffers(void)
1464{
1465 u32 i, j;
1466
1467 for_each_possible_cpu(i) {
1468 for_each_cpu_buffer(j) {
1469 char *buffer;
1470
1471 if (cpu_to_node(i) > num_online_nodes())
1472 /* fallback to kmalloc for offline nodes */
1473 buffer = kmalloc(aa_g_path_max, GFP_KERNEL);
1474 else
1475 buffer = kmalloc_node(aa_g_path_max, GFP_KERNEL,
1476 cpu_to_node(i));
1477 if (!buffer) {
1478 destroy_buffers();
1479 return -ENOMEM;
1480 }
1481 per_cpu(aa_buffers, i).buf[j] = buffer;
1482 }
1483 }
1484
1485 return 0;
1486}
1487
e3ea1ca5
TH
1488#ifdef CONFIG_SYSCTL
1489static int apparmor_dointvec(struct ctl_table *table, int write,
1490 void __user *buffer, size_t *lenp, loff_t *ppos)
1491{
1492 if (!policy_admin_capable(NULL))
1493 return -EPERM;
1494 if (!apparmor_enabled)
1495 return -EINVAL;
1496
1497 return proc_dointvec(table, write, buffer, lenp, ppos);
1498}
1499
1500static struct ctl_path apparmor_sysctl_path[] = {
1501 { .procname = "kernel", },
1502 { }
1503};
1504
1505static struct ctl_table apparmor_sysctl_table[] = {
1506 {
1507 .procname = "unprivileged_userns_apparmor_policy",
1508 .data = &unprivileged_userns_apparmor_policy,
1509 .maxlen = sizeof(int),
1510 .mode = 0600,
1511 .proc_handler = apparmor_dointvec,
1512 },
1513 { }
1514};
1515
1516static int __init apparmor_init_sysctl(void)
1517{
1518 return register_sysctl_paths(apparmor_sysctl_path,
1519 apparmor_sysctl_table) ? 0 : -ENOMEM;
1520}
1521#else
1522static inline int apparmor_init_sysctl(void)
1523{
1524 return 0;
1525}
1526#endif /* CONFIG_SYSCTL */
1527
b5e95b48
JJ
1528static int __init apparmor_init(void)
1529{
f1efc8c4 1530 static int finish;
b5e95b48
JJ
1531 int error;
1532
f1efc8c4
CS
1533 if (!finish) {
1534 if (apparmor_enabled && security_module_enable("apparmor"))
1535 security_add_blobs(&apparmor_blob_sizes);
1536 else
1537 apparmor_enabled = false;
1538 finish = 1;
1539 return 0;
1540 }
1541
b1d9e6b0 1542 if (!apparmor_enabled || !security_module_enable("apparmor")) {
b5e95b48 1543 aa_info_message("AppArmor disabled by boot time parameter");
954317fe 1544 apparmor_enabled = false;
b5e95b48
JJ
1545 return 0;
1546 }
1547
11c236b8
JJ
1548 error = aa_setup_dfa_engine();
1549 if (error) {
1550 AA_ERROR("Unable to setup dfa engine\n");
1551 goto alloc_out;
1552 }
1553
b5e95b48
JJ
1554 error = aa_alloc_root_ns();
1555 if (error) {
1556 AA_ERROR("Unable to allocate default profile namespace\n");
1557 goto alloc_out;
1558 }
1559
e3ea1ca5
TH
1560 error = apparmor_init_sysctl();
1561 if (error) {
1562 AA_ERROR("Unable to register sysctls\n");
1563 goto alloc_out;
1564
1565 }
1566
d4669f0b
JJ
1567 error = alloc_buffers();
1568 if (error) {
1569 AA_ERROR("Unable to allocate work buffers\n");
1570 goto buffers_out;
1571 }
1572
55a26ebf 1573 error = set_init_ctx();
b5e95b48
JJ
1574 if (error) {
1575 AA_ERROR("Failed to set context on init task\n");
b1d9e6b0 1576 aa_free_root_ns();
d4669f0b 1577 goto buffers_out;
b5e95b48 1578 }
d69dece5
CS
1579 security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
1580 "apparmor");
b5e95b48
JJ
1581
1582 /* Report that AppArmor successfully initialized */
1583 apparmor_initialized = 1;
1584 if (aa_g_profile_mode == APPARMOR_COMPLAIN)
1585 aa_info_message("AppArmor initialized: complain mode enabled");
1586 else if (aa_g_profile_mode == APPARMOR_KILL)
1587 aa_info_message("AppArmor initialized: kill mode enabled");
1588 else
1589 aa_info_message("AppArmor initialized");
1590
1591 return error;
1592
d4669f0b
JJ
1593buffers_out:
1594 destroy_buffers();
1595
b5e95b48
JJ
1596alloc_out:
1597 aa_destroy_aafs();
11c236b8 1598 aa_teardown_dfa_engine();
b5e95b48 1599
954317fe 1600 apparmor_enabled = false;
b5e95b48 1601 return error;
b5e95b48
JJ
1602}
1603
1604security_initcall(apparmor_init);